CVE-2022-42850

The issue was addressed with improved memory handling. This issue is fixed in iOS 16.2 and iPadOS 16.2. An app may be able to execute arbitrary code with kernel privileges.
References
Link Resource
https://support.apple.com/en-us/HT213530 Release Notes Vendor Advisory
http://seclists.org/fulldisclosure/2022/Dec/20 Mailing List Third Party Advisory
Configurations

Configuration 1

cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*

Information

Published : 2022-12-15 07:15

Updated : 2023-01-09 04:56


NVD link : CVE-2022-42850

Mitre link : CVE-2022-42850

Products Affected
No products.